Application Security Specialist
2 weeks ago
Cybersecurity Trainee & Intern ProgramThis 18-month program provides a comprehensive training and internship experience in application security, with the opportunity to transition into a full-time role.Familiarity with Burp Suite for application security testing.Basic knowledge of other tools such as Nmap, OWASP ZAP, and Metasploit.Understanding of the OWASP Top 10 vulnerabilities.Basic knowledge of technologies such as HTTP protocols, SQL injection, XSS, and secure coding practices.A fundamental understanding of penetration testing processes and methodologies.Responsibilities:Assist with security assessments: Support security professionals in conducting various application security assessments, including vulnerability scanning, penetration testing, static/dynamic analysis, and manual code reviews.Security research: Conduct research on emerging application security threats, vulnerabilities, and attack vectors, contributing to the company's knowledge base.Tool evaluation: Evaluate and compare different application security tools and technologies, providing recommendations based on their effectiveness and suitability.Vulnerability analysis: Analyze identified vulnerabilities to understand their potential impact and exploitability.Documentation: Assist in creating and maintaining security documentation, including reports, presentations, and knowledge base articles.Automation: Explore opportunities to automate security tasks and processes, improving efficiency and scalability.Learn and apply secure coding practices: Gain hands-on experience with secure coding principles and techniques, applying them to real-world scenarios.
-
Kubernetes Security Specialist
2 weeks ago
alappuzha, India beBeeSecurity Full timeJob SummaryWe are seeking a seasoned Kubernetes Security Specialist to strengthen our organization's container and cloud security posture. The ideal candidate will have extensive hands-on experience in designing, deploying, and managing secure Kubernetes clusters across hybrid and multi-cloud environments.This role focuses on enhancing Kubernetes cluster...
-
Application Security Remediation Specialist
2 weeks ago
alappuzha, India beBeeVulnerability Full timeJob Overview:Key ResponsibilitiesVulnerability Triage: Review findings from scanning tools, validate severity and exploitability, and prioritize overdue medium vulnerabilities.False Positive Handling: Document justification for false positives, submit exception requests via approved workflows, and ensure accurate records of triage decisions.Remediation...
-
Lead Application Security Architect
2 weeks ago
alappuzha, India beBeeSecurity Full timeAbout AppScan Product, we are seeking a seasoned Lead Security Expert to join our team. As part of our Product Development Division, you will play a pivotal role in securing our comprehensive suite of Application Security Solutions for developers, DevOps, security teams and CISOs.Key responsibilities include: Discovering new vulnerabilities in application...
-
Secure Key Management Specialist
2 weeks ago
alappuzha, India beBeeEncryption Full timeSecure Key Management SpecialistWe are seeking a skilled Secure Key Management Specialist to join our team.The ideal candidate will have:5+ years of experience in cybersecurity with a focus on data encryption solutions and key management using Hardware Security Modules (HSM)Proficiency in Unix-like OS administrationExperience with software development tools...
-
Chief Information Security Officer
3 days ago
alappuzha, India beBeeSecurity Full timeProtect Our Digital FutureWe are seeking a seasoned Application Security Engineer to join our team. This individual will play a pivotal role in safeguarding our software and services from potential threats.The ideal candidate possesses a solid understanding of application security principles, including threat modeling, vulnerability management, and secure...
-
Data Protection Security Expert
2 weeks ago
alappuzha, India beBeeCybersecurity Full timeJob RoleWe are seeking an exceptional Security Specialist to protect our data assets.The ideal candidate will have 8+ years of experience in:Cloud security and containerization (Kubernetes, Docker)Implementing and managing IT security controls across applications and systemsTroubleshooting and debugging security-related issuesLinux system administration and...
-
Secure Coding Specialist
2 weeks ago
alappuzha, India beBeeApplicationSecurity Full timeJob DescriptionWe are seeking a highly motivated and passionate individual to join our team as an Information Security Intern. This is an exciting opportunity to gain hands-on experience in Penetration Testing and Application Security.This internship is structured into two phases. The first phase, which lasts for 12 months, is a training period where you...
-
Software Security Specialist
2 weeks ago
alappuzha, India beBeeSecurity Full timeTransform Software Development with Security ExpertiseAs a security expert in software development, you will play a pivotal role in ensuring the integrity of our clients' applications. Your responsibilities include designing and implementing automated pipelines using Github Actions to streamline CI/CD workflows.You will work closely with cross-functional...
-
Lead Product Security Specialist
2 weeks ago
alappuzha, India beBeeSecurity Full timeAbout the RoleWe are seeking a skilled security professional to lead our product security initiatives across design, development, and deployment.Key Responsibilities:Conduct thorough threat modeling sessions and penetration testing to identify and mitigate potential security risks.Develop and implement effective security tools and automation to improve...
-
AKS Container Security Specialist
3 days ago
alappuzha, India beBeeContainer Full timeJob OverviewSeeking a seasoned container security expert to spearhead AKS cluster hardening and DevSecOps pipeline integration.This critical role requires in-depth knowledge of Azure Well-Architected Frameworks, CIS Kubernetes Benchmarks, and enterprise compliance standards.The ideal candidate will collaborate closely with cloud, platform, and InfoSec teams...